mandatoryprogrammer / TrustTrees
A Tool for DNS Delegation Trust Graphing
☆405Updated last year
Alternatives and similar repositories for TrustTrees:
Users that are interested in TrustTrees are comparing it to the libraries listed below
- Cloudflare DNS Enumeration Tool for Pentesters☆520Updated 2 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆635Updated 5 years ago
- Nameserver DNS poisoning attacks made easy☆516Updated 7 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆219Updated 2 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆631Updated 3 years ago
- Fierce.pl Domain Scanner☆294Updated 5 years ago
- An OSINT tool that discovers sub-domains by searching Certificate Transparency logs☆469Updated 2 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆555Updated last year
- Tools for auditing WAFS☆457Updated 4 years ago
- REST/JSON API to the Burp Suite security tool.☆550Updated 7 months ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- secretz, minimizing the large attack surface of Travis CI☆326Updated 2 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆395Updated 4 years ago
- A highly configurable Framework for easy automated web scanning☆368Updated 4 years ago
- Fast subdomains enumeration tool for penetration testers☆117Updated 5 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆431Updated last year
- An intercepting proxy for web application testing☆411Updated 6 years ago
- A security scanner for HTTP response headers.☆295Updated 2 years ago
- Setup script for Regon-ng☆920Updated 4 years ago
- Project Sonar☆237Updated last year
- Extract subdomains from SSL certificates in HTTPS sites.☆380Updated this week
- a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain☆192Updated last year
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- CURRYFINGER - SNI & Host header spoofing utility.☆109Updated 5 years ago
- It's bloody scantastic☆235Updated 2 years ago